MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 472cd6b387af109c0a42b9531a8a630b412ccb3183c8a80f20e298e1186081ee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Dridex


Vendor detections: 4


Intelligence 4 IOCs YARA File information Comments

SHA256 hash: 472cd6b387af109c0a42b9531a8a630b412ccb3183c8a80f20e298e1186081ee
SHA3-384 hash: a3a53fddbf2506afac5d84e94c431bb5b20e0ba4cee471ede566c4c2949f46731d22f3fb33b3d9a395326346bb108fe1
SHA1 hash: d4c30eb1f6bc832ee06069dd02a92daaa9566d02
MD5 hash: bce07ea94d38eff487e0c797d45ce7d9
humanhash: oxygen-harry-lithium-paris
File name:bce07ea94d38eff487e0c797d45ce7d9.dll
Download: download sample
Signature Dridex
File size:310'981 bytes
First seen:2021-02-14 07:50:22 UTC
Last seen:2021-02-14 09:53:43 UTC
File type:DLL dll
MIME type:application/x-dosexec
ssdeep 6144:AfI9lZeImUv/UCSZbYnwzP5SYLJfQqksIFhPYdle:eI/ZeIzkCcYEJJf4hwK
TLSH FA64CF603919D53EC926067ACD9BC6FDA1283DEDCF12281772D82F6F76752827B23205
Reporter abuse_ch
Tags:dll Dridex

Intelligence


File Origin
# of uploads :
2
# of downloads :
242
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
n/a
Score:
23 / 100
Signature
Machine Learning detection for sample
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 352803 Sample: 1jkRVhJpxP.dll Startdate: 14/02/2021 Architecture: WINDOWS Score: 23 34 Machine Learning detection for sample 2->34 14 loaddll32.exe 1 2->14         started        process3 process4 16 rundll32.exe 14->16         started        process5 18 rundll32.exe 16->18         started        process6 20 rundll32.exe 18->20         started        process7 22 rundll32.exe 20->22         started        process8 24 rundll32.exe 22->24         started        process9 26 rundll32.exe 24->26         started        process10 28 rundll32.exe 26->28         started        process11 30 rundll32.exe 28->30         started        process12 32 rundll32.exe 30->32         started       
Verdict:
unknown
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
472cd6b387af109c0a42b9531a8a630b412ccb3183c8a80f20e298e1186081ee
MD5 hash:
bce07ea94d38eff487e0c797d45ce7d9
SHA1 hash:
d4c30eb1f6bc832ee06069dd02a92daaa9566d02
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Dridex

DLL dll 472cd6b387af109c0a42b9531a8a630b412ccb3183c8a80f20e298e1186081ee

(this sample)

  
Delivery method
Distributed via web download

Comments